Mutual authentication is used to validate the legitimacy of a remote login user and a server. Conventional user authentication protocols are suited to solve the privacy and security problems for the single client/server architecture environment. However, the use of computer networks and information technology has grown spectacularly. More and more network architectures are used in multi-server environments. Recently, several authentication schemes for multi-server environments have been proposed. However, the performance of these schemes is not suitable for applications. To improve the performance, we propose a new ID-based mutual authentication protocols for multi-server environment without bilinear pairings. We also show that the proposed scheme is provable secure in the random oracle model. a public key infrastructure is needed to maintain the certificates for users' public keys. When the number of users is increased, the public key infrastructure will need a larger storage space to store users' public keys and certificates. In addition, users need additional computations to verify the other's certificate in these protocols. ID-based protocols can solve the problems in public-key-based protocols. Thus, we just concern with the design of ID-based MAKA protocols for multiserver environment in this paper.In 2008, Geng and Zhang [12] proposed a dynamic ID-based MAKA protocol for multiserver environment using bilinear pairings. At the same time, Liao and Wang [13] also proposed a dynamic ID-based MAKA protocol for multiserver environment. However, Hsiang and Shih [14] pointed that Liao and Wang's protocol [13] is vulnerable to insider's attack, masquerade attack, server spoofing attack, and registration center spoofing attack and is not reparable. Hsiang and Shih also proposed an improved protocol to overcome the weakness. However, Chuang and Tseng [15] demonstrated that Geng and Zhang's protocol [12] and Hsiang and Shih's protocol [14] are vulnerable to the masquerade attack and the server spoofing attack. According to our knowledge, there is no dynamic ID-based MAKA protocol for multiserver environment with provable security.On the other hand, the nondynamic ID-based MAKA protocol for multiserver environment is also widely studied. Li et al. [16] proposed a multiserver authentication protocol using neural networks in 2001 However the protocol spends too much time on training neural networks. Lin et al. [17] proposed another remote authentication protocol for multiserver environment based on the ElGamal digital signature protocol. However, Cao and Zhong [18] pointed that the protocol of Lin et al. [17] is vulnerable to impersonation attack. In 2005, Choi et al. [19] proposed an ID-based authenticated key agreement for low-power mobile devices. They did not concern with the multiserver environment. Indeed, their protocol is suitable for multiserver environment, but it does not provide full forward secrecy. Recently, Tsai [20] proposed a multiserver authentication protocol based on oneway hash functions without ver...